Lucene search

K
cvelistWPScanCVELIST:CVE-2022-3302
HistoryOct 25, 2022 - 12:00 a.m.

CVE-2022-3302 Anti-Spam by CleanTalk < 5.185.1 - Admin+ SQLi

2022-10-2500:00:00
CWE-89
WPScan
www.cve.org
cve-2022-3302
anti-spam
cleantalk
sql injection
wordpress
admin

0.001 Low

EPSS

Percentile

37.7%

The Spam protection, AntiSpam, FireWall by CleanTalk WordPress plugin before 5.185.1 does not validate ids before using them in a SQL statement, which could lead to SQL injection exploitable by high privilege users such as admin

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Spam protection, AntiSpam, FireWall by CleanTalk",
    "versions": [
      {
        "version": "5.185.1",
        "status": "affected",
        "lessThan": "5.185.1",
        "versionType": "custom"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

37.7%

Related for CVELIST:CVE-2022-3302